Vulnerabilities > Linux > Linux Kernel > 3.1.5

DATE CVE VULNERABILITY TITLE RISK
2012-05-17 CVE-2012-0038 Integer Overflow or Wraparound vulnerability in Linux Kernel
Integer overflow in the xfs_acl_from_disk function in fs/xfs/xfs_acl.c in the Linux kernel before 3.1.9 allows local users to cause a denial of service (panic) via a filesystem with a malformed ACL, leading to a heap-based buffer overflow.
local
low complexity
linux CWE-190
5.5